CyberSecurity updates
Updated: 2024-10-22 07:45:27 Pacfic


Andres Ramos @ Arctic Wolf
Critical Java Deserialization Vulnerability in SolarWinds Web Help Desk - 4d

A critical Remote Code Execution (RCE) vulnerability, tracked as CVE-2024-28988, affects SolarWinds Web Help Desk (WHD), a widely used IT service management software. This vulnerability stems from a Java deserialization flaw, potentially enabling a remote, unauthenticated attacker to execute arbitrary code on vulnerable WHD instances. The flaw could allow an attacker to gain full control of the affected system, potentially leading to data theft, system compromise, and other malicious activities. SolarWinds has released a hotfix to address this vulnerability, and organizations using WHD are strongly advised to apply the patch immediately to mitigate the risk.


This site is an experimental news aggregator using feeds I personally follow. You can reach me using contacts documented at my website here (https://royans.net/) if you have feedback. You can also find Flathis at Mastodon.